Analysis
-
max time kernel
174s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 16:24
Static task
static1
Behavioral task
behavioral1
Sample
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe
Resource
win10v2004-20221111-en
General
-
Target
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe
-
Size
802KB
-
MD5
102c9d8d99c9f453053d1f49620df11f
-
SHA1
47ab2f2f660832e3a38f6dee882431a5a2404729
-
SHA256
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27
-
SHA512
adbe66cb6be6cbc082cda769caed32bd8bd8c514dfc229c54ea173385cfa4ff713b60327f550e27229732f2c1382e0038fe40c8ba16a5d0f5d44314a3a70a04e
-
SSDEEP
12288:FgORozerFqm6tU2L6kwt0Z9YlU+iyKAqYpBuT+ZlI4O3dRvUC8yr3e9JKjv6JfPf:FZRFxVYJL7jYlU3vAqYphHcLmwCdSRkj
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3032 kwrsnmf.exe 2224 kwrsnmf.exe -
Loads dropped DLL 8 IoCs
pid Process 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 3032 kwrsnmf.exe 3032 kwrsnmf.exe 3032 kwrsnmf.exe 3032 kwrsnmf.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\READ-ME-FIRST.txt kwrsnmf.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4500 set thread context of 884 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 84 PID 3032 set thread context of 2224 3032 kwrsnmf.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 6 IoCs
resource yara_rule behavioral2/files/0x0006000000022657-142.dat nsis_installer_1 behavioral2/files/0x0006000000022657-142.dat nsis_installer_2 behavioral2/files/0x0006000000022657-143.dat nsis_installer_1 behavioral2/files/0x0006000000022657-143.dat nsis_installer_2 behavioral2/files/0x0006000000022657-150.dat nsis_installer_1 behavioral2/files/0x0006000000022657-150.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 884 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 884 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 2224 kwrsnmf.exe 2224 kwrsnmf.exe 2224 kwrsnmf.exe 2224 kwrsnmf.exe 2224 kwrsnmf.exe 2224 kwrsnmf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2224 kwrsnmf.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4500 wrote to memory of 884 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 84 PID 4500 wrote to memory of 884 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 84 PID 4500 wrote to memory of 884 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 84 PID 4500 wrote to memory of 884 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 84 PID 4500 wrote to memory of 884 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 84 PID 4500 wrote to memory of 884 4500 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 84 PID 3032 wrote to memory of 2224 3032 kwrsnmf.exe 89 PID 3032 wrote to memory of 2224 3032 kwrsnmf.exe 89 PID 3032 wrote to memory of 2224 3032 kwrsnmf.exe 89 PID 3032 wrote to memory of 2224 3032 kwrsnmf.exe 89 PID 3032 wrote to memory of 2224 3032 kwrsnmf.exe 89 PID 3032 wrote to memory of 2224 3032 kwrsnmf.exe 89 PID 2224 wrote to memory of 792 2224 kwrsnmf.exe 80
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Users\Admin\AppData\Local\Temp\cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe"C:\Users\Admin\AppData\Local\Temp\cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe"C:\Users\Admin\AppData\Local\Temp\cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:884
-
-
C:\Users\Admin\AppData\Local\Temp\kwrsnmf.exeC:\Users\Admin\AppData\Local\Temp\kwrsnmf.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\kwrsnmf.exe"C:\Users\Admin\AppData\Local\Temp\kwrsnmf.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD5d7bc6a33d8fd7dcf4cd6228439c231a0
SHA120d6dfe7e232544d56215c3270251d140a2f7dbf
SHA256ee00242c4f5030bc42e60497d7304c6317e97dcbff3cb10e05bb2e44e71d7002
SHA5128d8acad1a9ecbd2a23e94421fbe1651d4bb22ed7f4f1c28a400723e66bfb38b475cc6da978833bb47ec91b4a6294cf36e922684e23412ce46c541443e24abd51
-
Filesize
654B
MD5d7bc6a33d8fd7dcf4cd6228439c231a0
SHA120d6dfe7e232544d56215c3270251d140a2f7dbf
SHA256ee00242c4f5030bc42e60497d7304c6317e97dcbff3cb10e05bb2e44e71d7002
SHA5128d8acad1a9ecbd2a23e94421fbe1651d4bb22ed7f4f1c28a400723e66bfb38b475cc6da978833bb47ec91b4a6294cf36e922684e23412ce46c541443e24abd51
-
Filesize
802KB
MD5102c9d8d99c9f453053d1f49620df11f
SHA147ab2f2f660832e3a38f6dee882431a5a2404729
SHA256cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27
SHA512adbe66cb6be6cbc082cda769caed32bd8bd8c514dfc229c54ea173385cfa4ff713b60327f550e27229732f2c1382e0038fe40c8ba16a5d0f5d44314a3a70a04e
-
Filesize
802KB
MD5102c9d8d99c9f453053d1f49620df11f
SHA147ab2f2f660832e3a38f6dee882431a5a2404729
SHA256cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27
SHA512adbe66cb6be6cbc082cda769caed32bd8bd8c514dfc229c54ea173385cfa4ff713b60327f550e27229732f2c1382e0038fe40c8ba16a5d0f5d44314a3a70a04e
-
Filesize
802KB
MD5102c9d8d99c9f453053d1f49620df11f
SHA147ab2f2f660832e3a38f6dee882431a5a2404729
SHA256cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27
SHA512adbe66cb6be6cbc082cda769caed32bd8bd8c514dfc229c54ea173385cfa4ff713b60327f550e27229732f2c1382e0038fe40c8ba16a5d0f5d44314a3a70a04e
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
382KB
MD5f2ce2e755d4f18546550ae4a7f2a6626
SHA12d4c874c00dc8006a75bd8e700d77952a08d101f
SHA256aa237a70b8b8c08f00bb26fa5c9529b2a41e20222c18d40244459baad2fed3c7
SHA5125cb452aaf18ee58bb49fd03581c58f8edd5d9c9c087f95b29638069c6fa5ea08999fc29bee8c95d3f346e979a9fa42f59a01e41f1019c5ea58725ef2567e9855
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
382KB
MD5f2ce2e755d4f18546550ae4a7f2a6626
SHA12d4c874c00dc8006a75bd8e700d77952a08d101f
SHA256aa237a70b8b8c08f00bb26fa5c9529b2a41e20222c18d40244459baad2fed3c7
SHA5125cb452aaf18ee58bb49fd03581c58f8edd5d9c9c087f95b29638069c6fa5ea08999fc29bee8c95d3f346e979a9fa42f59a01e41f1019c5ea58725ef2567e9855